Pinned Repositories
0day-wordpress-easy-smtp
this is mass scanner 0day wordpress easy smtp
3proxy
3proxy - tiny free proxy server
abrade
A fast Web API scraper written in C++ and built on Boost ASIO
Abusing_Weak_ACL_on_Certificate_Templates
Investigation about ACL abusing for Active Directory Certificate Services (AD CS)
Active-Directory-Exploitation
AllThingsSSRF
This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location
darkarmour
Windows AV Evasion
evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
halosgate-ps
Cobalt Strike BOF that uses a custom ASM HalosGate & HellsGate syscaller to return a list of processes
Xeexe-TopAntivirusEvasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
idfix007's Repositories
idfix007/3proxy
3proxy - tiny free proxy server
idfix007/Android-PIN-Bruteforce
Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)
idfix007/Awesome-Red-Teaming
List of Awesome Red Teaming Resources
idfix007/Backstab
A tool to kill antimalware protected processes
idfix007/bootstrap-npm-starter
Starter template for new Bootstrap-powered npm projects.
idfix007/bruteforce-lists
Some files for bruteforcing certain things.
idfix007/byeintegrity-uac
Bypass UAC by hijacking a DLL located in the Native Image Cache
idfix007/Cam-Hackers
Hack Cameras CCTV FREE
idfix007/Cobalt-Wipe
Cobalt wipe is the non-commercial version of Cobalt-Strike 4.3 (May 2021 Release)
idfix007/CobaltStrike_RedTeam_CheatSheet
Useful Cobalt Strike techniques learned from engagements
idfix007/CVE-2019-1040-dcpwn
CVE-2019-1040 with Kerberos delegation
idfix007/feroxbuster
A fast, simple, recursive content discovery tool written in Rust.
idfix007/HellsGate
Original C Implementation of the Hell's Gate VX Technique
idfix007/image-upload-exploits
This repository contains various media files for known attacks on web applications processing media files. Useful for penetration tests and bug bounty.
idfix007/IMSI-catcher
This program show you IMSI numbers of cellphones around you.
idfix007/Injector
Complete Arsenal of Memory injection and other techniques for red-teaming in Windows
idfix007/ngrok
Introspected tunnels to localhost
idfix007/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
idfix007/Phant0m
Windows Event Log Killer
idfix007/php-reverse-shell
idfix007/r77-rootkit
Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.
idfix007/Red-Teaming-Toolkit
A collection of open source and commercial tools that aid in red team operations.
idfix007/redpill
Assist reverse tcp shells in post-exploration tasks
idfix007/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
idfix007/SILENTTRINITY
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
idfix007/SysWhispers2
AV/EDR evasion via direct system calls.
idfix007/THP-Projects
idfix007/vmware-backdoor
vmware-backdoor
idfix007/WHID
WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.
idfix007/windowsrdpfree